Page 163 of 1538 results (0.019 seconds)

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. Xcode before 9 is affected. The issue involves the "ld64" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Mach-O file. Se ha descubierto un problema en ciertos productos Apple. • http://www.securityfocus.com/bid/100894 http://www.securitytracker.com/id/1039386 https://support.apple.com/HT208103 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Audio" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption) via a crafted audio file. Se detectó un problema en ciertos productos de Apple. MacOS anterior a la versión 10.12.6 está afectado. • http://www.securityfocus.com/bid/99882 http://www.securitytracker.com/id/1038951 https://support.apple.com/HT207922 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file. Se detectó un problema en ciertos productos de Apple. MacOS anterior a la versión 10.12.6 está afectado. • http://www.securityfocus.com/bid/99882 http://www.securitytracker.com/id/1038951 https://support.apple.com/HT207922 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "AppleGraphicsPowerManagement" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se detectó un problema en ciertos productos de Apple. MacOS anterior a la versión 10.12.6 está afectado. • http://www.securityfocus.com/bid/99882 http://www.securitytracker.com/id/1038951 https://support.apple.com/HT207922 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en algunos productos de Apple, macOS estas afectadas las versiones anteriores a la 10.12.6. Se trata del componente "Bluetooth". • http://www.securityfocus.com/bid/99882 http://www.securitytracker.com/id/1038951 https://support.apple.com/HT207922 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •